如果要恢复运行SELinux则可以运行# setenforce1这条命令会把SELinux设定成Enforcing模式2.把SELinux永久设定为Permissive模式这里需要讲一下Permissive和Enforcing模式的区别。SELinux有三种模式:Enforcing, Permissive and Disable.Enforcing模式就是应用SELinux所设定的Policy,所有违反Policy的规则(Rules)都会被SELinux拒绝Permissive和Enforcing的区别就在于它还是会遵循SELinux的Policy,但是对于违反规则的操作只会予以记录而并不会拒绝操作Disable 顾名思义就是完全禁用SELinux如果要永久设定为Permissive模式,我们就要修改SELinux的配置文件/etc/sysconfig/selinux (在RHEL5下这是一个symbolic link to /etc/selinux/conf)# This file controls the state of SELinux on thesystem.# SELINUX= can take one of these threevalues:# enforcing – SELinux security policy isenforced.# permissive – SELinux prints warnings instead ofenforcing.# disabled – SELinux is fully disabled.SELINUX=enforcing#SELINUXTYPE= type of policy in use. Possible values are:# targeted -Only targeted network daemons are protected.# strict -Full SELinux protection.SELINUXTYPE=targeted修改SELINUX=permissive,然后重新启动就可以了